Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2023, 00:26
Static task
static1
General
-
Target
e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe
-
Size
923KB
-
MD5
ba510dae6cafddf20ca26457abf7e1b2
-
SHA1
74e8118b9edb2ac9f68bb7f7ceaf62186d7b909c
-
SHA256
e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63
-
SHA512
d0cba88e45549a145d2aad457ad314c855c2078eea457cbe82decbefca2c9ea3feee3469f07723045481e11502cd8777fda84443c266ebc29d02d3b434f2692a
-
SSDEEP
24576:uypKnt9u3zbuSj+zs6XNVNJNURwgmiGO:9pKnt4336lu6Li
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it813743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it813743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it813743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it813743.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it813743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it813743.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation lr944075.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 4680 zidy1942.exe 2016 ziLM9830.exe 540 it813743.exe 4420 jr298838.exe 1372 kp287789.exe 3268 lr944075.exe 3824 oneetx.exe 1592 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1308 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it813743.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zidy1942.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zidy1942.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziLM9830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziLM9830.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 4724 4420 WerFault.exe 90 5056 3268 WerFault.exe 98 3328 3268 WerFault.exe 98 1624 3268 WerFault.exe 98 2600 3268 WerFault.exe 98 4996 3268 WerFault.exe 98 3216 3268 WerFault.exe 98 4988 3268 WerFault.exe 98 5116 3268 WerFault.exe 98 2604 3268 WerFault.exe 98 844 3268 WerFault.exe 98 3740 3824 WerFault.exe 117 2396 3824 WerFault.exe 117 1468 3824 WerFault.exe 117 876 3824 WerFault.exe 117 1652 3824 WerFault.exe 117 3240 3824 WerFault.exe 117 2588 3824 WerFault.exe 117 2836 3824 WerFault.exe 117 2148 3824 WerFault.exe 117 1904 3824 WerFault.exe 117 1284 3824 WerFault.exe 117 2016 3824 WerFault.exe 117 3236 3824 WerFault.exe 117 976 3824 WerFault.exe 117 3140 3824 WerFault.exe 117 2932 3824 WerFault.exe 117 2212 3824 WerFault.exe 117 4024 1592 WerFault.exe 165 700 3824 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 540 it813743.exe 540 it813743.exe 4420 jr298838.exe 4420 jr298838.exe 1372 kp287789.exe 1372 kp287789.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 540 it813743.exe Token: SeDebugPrivilege 4420 jr298838.exe Token: SeDebugPrivilege 1372 kp287789.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3268 lr944075.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3768 wrote to memory of 4680 3768 e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe 83 PID 3768 wrote to memory of 4680 3768 e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe 83 PID 3768 wrote to memory of 4680 3768 e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe 83 PID 4680 wrote to memory of 2016 4680 zidy1942.exe 84 PID 4680 wrote to memory of 2016 4680 zidy1942.exe 84 PID 4680 wrote to memory of 2016 4680 zidy1942.exe 84 PID 2016 wrote to memory of 540 2016 ziLM9830.exe 85 PID 2016 wrote to memory of 540 2016 ziLM9830.exe 85 PID 2016 wrote to memory of 4420 2016 ziLM9830.exe 90 PID 2016 wrote to memory of 4420 2016 ziLM9830.exe 90 PID 2016 wrote to memory of 4420 2016 ziLM9830.exe 90 PID 4680 wrote to memory of 1372 4680 zidy1942.exe 96 PID 4680 wrote to memory of 1372 4680 zidy1942.exe 96 PID 4680 wrote to memory of 1372 4680 zidy1942.exe 96 PID 3768 wrote to memory of 3268 3768 e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe 98 PID 3768 wrote to memory of 3268 3768 e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe 98 PID 3768 wrote to memory of 3268 3768 e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe 98 PID 3268 wrote to memory of 3824 3268 lr944075.exe 117 PID 3268 wrote to memory of 3824 3268 lr944075.exe 117 PID 3268 wrote to memory of 3824 3268 lr944075.exe 117 PID 3824 wrote to memory of 4504 3824 oneetx.exe 134 PID 3824 wrote to memory of 4504 3824 oneetx.exe 134 PID 3824 wrote to memory of 4504 3824 oneetx.exe 134 PID 3824 wrote to memory of 224 3824 oneetx.exe 140 PID 3824 wrote to memory of 224 3824 oneetx.exe 140 PID 3824 wrote to memory of 224 3824 oneetx.exe 140 PID 224 wrote to memory of 2260 224 cmd.exe 144 PID 224 wrote to memory of 2260 224 cmd.exe 144 PID 224 wrote to memory of 2260 224 cmd.exe 144 PID 224 wrote to memory of 1708 224 cmd.exe 145 PID 224 wrote to memory of 1708 224 cmd.exe 145 PID 224 wrote to memory of 1708 224 cmd.exe 145 PID 224 wrote to memory of 4336 224 cmd.exe 146 PID 224 wrote to memory of 4336 224 cmd.exe 146 PID 224 wrote to memory of 4336 224 cmd.exe 146 PID 224 wrote to memory of 3892 224 cmd.exe 147 PID 224 wrote to memory of 3892 224 cmd.exe 147 PID 224 wrote to memory of 3892 224 cmd.exe 147 PID 224 wrote to memory of 2572 224 cmd.exe 148 PID 224 wrote to memory of 2572 224 cmd.exe 148 PID 224 wrote to memory of 2572 224 cmd.exe 148 PID 224 wrote to memory of 4564 224 cmd.exe 149 PID 224 wrote to memory of 4564 224 cmd.exe 149 PID 224 wrote to memory of 4564 224 cmd.exe 149 PID 3824 wrote to memory of 1308 3824 oneetx.exe 162 PID 3824 wrote to memory of 1308 3824 oneetx.exe 162 PID 3824 wrote to memory of 1308 3824 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe"C:\Users\Admin\AppData\Local\Temp\e6e694fcf754028de90f2ee16211242b5f3b59c8a0c32923793dc016aa71fd63.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zidy1942.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zidy1942.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziLM9830.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziLM9830.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it813743.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it813743.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr298838.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr298838.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 13125⤵
- Program crash
PID:4724
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp287789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp287789.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr944075.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr944075.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 6963⤵
- Program crash
PID:5056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 7283⤵
- Program crash
PID:3328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 8123⤵
- Program crash
PID:1624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 9683⤵
- Program crash
PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 8683⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 8683⤵
- Program crash
PID:3216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 12203⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 12363⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 13163⤵
- Program crash
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 6924⤵
- Program crash
PID:3740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 8484⤵
- Program crash
PID:2396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 9044⤵
- Program crash
PID:1468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 10524⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 10924⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 10924⤵
- Program crash
PID:3240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 11204⤵
- Program crash
PID:2588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 9924⤵
- Program crash
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 7644⤵
- Program crash
PID:2148
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2260
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3892
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2572
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4564
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 12644⤵
- Program crash
PID:1904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 7524⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 9244⤵
- Program crash
PID:2016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 6964⤵
- Program crash
PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 14764⤵
- Program crash
PID:976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 10924⤵
- Program crash
PID:3140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 13724⤵
- Program crash
PID:2932
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 15724⤵
- Program crash
PID:2212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 16444⤵
- Program crash
PID:700
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 15803⤵
- Program crash
PID:844
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4420 -ip 44201⤵PID:3892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3268 -ip 32681⤵PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3268 -ip 32681⤵PID:2240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3268 -ip 32681⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3268 -ip 32681⤵PID:2988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3268 -ip 32681⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3268 -ip 32681⤵PID:1300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3268 -ip 32681⤵PID:2736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3268 -ip 32681⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3268 -ip 32681⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3268 -ip 32681⤵PID:744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3824 -ip 38241⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3824 -ip 38241⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3824 -ip 38241⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3824 -ip 38241⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3824 -ip 38241⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3824 -ip 38241⤵PID:4668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3824 -ip 38241⤵PID:3972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3824 -ip 38241⤵PID:460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3824 -ip 38241⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 3824 -ip 38241⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3824 -ip 38241⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 3824 -ip 38241⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3824 -ip 38241⤵PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3824 -ip 38241⤵PID:3188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3824 -ip 38241⤵PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3824 -ip 38241⤵PID:4452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3824 -ip 38241⤵PID:8
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 3122⤵
- Program crash
PID:4024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1592 -ip 15921⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3824 -ip 38241⤵PID:4352
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD57cab007295567640386fdd34a4edc48f
SHA17d2bf39223c655187e463d152f0ab34b3764edcc
SHA25632b54ed6c2684acd4c0cc4c3986543d7e40b18e2530590c6a8fc0cdaba59957d
SHA512b364bf6964f693e8fd216550beddeec7e7dc1a376c655ed6697589b0df04fa4e4ed9ba5c2302c4f00309a9dcb5a16ced112ab98ce8bc67ec81ba6fd0fe6fdeac
-
Filesize
370KB
MD57cab007295567640386fdd34a4edc48f
SHA17d2bf39223c655187e463d152f0ab34b3764edcc
SHA25632b54ed6c2684acd4c0cc4c3986543d7e40b18e2530590c6a8fc0cdaba59957d
SHA512b364bf6964f693e8fd216550beddeec7e7dc1a376c655ed6697589b0df04fa4e4ed9ba5c2302c4f00309a9dcb5a16ced112ab98ce8bc67ec81ba6fd0fe6fdeac
-
Filesize
617KB
MD551ba00413a7a56b324d230aa39527207
SHA1a1ee8f0b5fc083c41732f4c173189d83773a8b05
SHA2561015044668d2e15b3edf2c8fd694ad408db2bf24e2d26452f34e76105ea73c0c
SHA51258eb0a50559dbe163a7137da8d7eeb76c34b861bdf676125785729f633022969164dbbc14c296369c54d292b96237282158c12d0973e3a8a3bd9c2a5de8c5dec
-
Filesize
617KB
MD551ba00413a7a56b324d230aa39527207
SHA1a1ee8f0b5fc083c41732f4c173189d83773a8b05
SHA2561015044668d2e15b3edf2c8fd694ad408db2bf24e2d26452f34e76105ea73c0c
SHA51258eb0a50559dbe163a7137da8d7eeb76c34b861bdf676125785729f633022969164dbbc14c296369c54d292b96237282158c12d0973e3a8a3bd9c2a5de8c5dec
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
462KB
MD5e1503119dbd15af05471c1f430a370b5
SHA144205fd3ff8539411c39dc3fc3e5fd726472db7c
SHA2567045d94338ebfbb46ea9334d4295e13954fe3f80f8ffe49fd58bb57fc9f593e6
SHA512a701294479ff28c179a63b17fb2b6a5e0d7ab0f49c74abea14a381e8b63d2572a9a289afcfb402abfa5f209bcadb07080040fb2d81810d82cfd7ad180723d06b
-
Filesize
462KB
MD5e1503119dbd15af05471c1f430a370b5
SHA144205fd3ff8539411c39dc3fc3e5fd726472db7c
SHA2567045d94338ebfbb46ea9334d4295e13954fe3f80f8ffe49fd58bb57fc9f593e6
SHA512a701294479ff28c179a63b17fb2b6a5e0d7ab0f49c74abea14a381e8b63d2572a9a289afcfb402abfa5f209bcadb07080040fb2d81810d82cfd7ad180723d06b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
474KB
MD5d7470a2ea901b7c36d5f2aa586cdb0e3
SHA1595d9660cc13db97eb782cc1352efc1bf796530e
SHA256596665d6fc621a3840295b4f5f07d2e1d7629284752bb5bb7d3c65472103185a
SHA512392323583fc6b8c03d6b32a6dd81dd4fb384342cea40b352b4c50f1b8eb3f6667e61bf86d51429d48841edf10ee8acae998c7cee4627ba5225ec84b8bc14ee34
-
Filesize
474KB
MD5d7470a2ea901b7c36d5f2aa586cdb0e3
SHA1595d9660cc13db97eb782cc1352efc1bf796530e
SHA256596665d6fc621a3840295b4f5f07d2e1d7629284752bb5bb7d3c65472103185a
SHA512392323583fc6b8c03d6b32a6dd81dd4fb384342cea40b352b4c50f1b8eb3f6667e61bf86d51429d48841edf10ee8acae998c7cee4627ba5225ec84b8bc14ee34
-
Filesize
370KB
MD57cab007295567640386fdd34a4edc48f
SHA17d2bf39223c655187e463d152f0ab34b3764edcc
SHA25632b54ed6c2684acd4c0cc4c3986543d7e40b18e2530590c6a8fc0cdaba59957d
SHA512b364bf6964f693e8fd216550beddeec7e7dc1a376c655ed6697589b0df04fa4e4ed9ba5c2302c4f00309a9dcb5a16ced112ab98ce8bc67ec81ba6fd0fe6fdeac
-
Filesize
370KB
MD57cab007295567640386fdd34a4edc48f
SHA17d2bf39223c655187e463d152f0ab34b3764edcc
SHA25632b54ed6c2684acd4c0cc4c3986543d7e40b18e2530590c6a8fc0cdaba59957d
SHA512b364bf6964f693e8fd216550beddeec7e7dc1a376c655ed6697589b0df04fa4e4ed9ba5c2302c4f00309a9dcb5a16ced112ab98ce8bc67ec81ba6fd0fe6fdeac
-
Filesize
370KB
MD57cab007295567640386fdd34a4edc48f
SHA17d2bf39223c655187e463d152f0ab34b3764edcc
SHA25632b54ed6c2684acd4c0cc4c3986543d7e40b18e2530590c6a8fc0cdaba59957d
SHA512b364bf6964f693e8fd216550beddeec7e7dc1a376c655ed6697589b0df04fa4e4ed9ba5c2302c4f00309a9dcb5a16ced112ab98ce8bc67ec81ba6fd0fe6fdeac
-
Filesize
370KB
MD57cab007295567640386fdd34a4edc48f
SHA17d2bf39223c655187e463d152f0ab34b3764edcc
SHA25632b54ed6c2684acd4c0cc4c3986543d7e40b18e2530590c6a8fc0cdaba59957d
SHA512b364bf6964f693e8fd216550beddeec7e7dc1a376c655ed6697589b0df04fa4e4ed9ba5c2302c4f00309a9dcb5a16ced112ab98ce8bc67ec81ba6fd0fe6fdeac
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5